EP1895445A2 - Procédé et appareil pour prendre une décision à propos d'une carte - Google Patents

Procédé et appareil pour prendre une décision à propos d'une carte Download PDF

Info

Publication number
EP1895445A2
EP1895445A2 EP07113279A EP07113279A EP1895445A2 EP 1895445 A2 EP1895445 A2 EP 1895445A2 EP 07113279 A EP07113279 A EP 07113279A EP 07113279 A EP07113279 A EP 07113279A EP 1895445 A2 EP1895445 A2 EP 1895445A2
Authority
EP
European Patent Office
Prior art keywords
credential
access
reader
local host
decision
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP07113279A
Other languages
German (de)
English (en)
Other versions
EP1895445B1 (fr
EP1895445A3 (fr
Inventor
Michael L. Davis
Robert Wamsley
Tam Hulusi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Assa Abloy AB
Original Assignee
Assa Abloy Identification Technology Austria GmbH
Assa Abloy AB
Assa Abloy Identification Technology Group AB
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=38649925&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=EP1895445(A2) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Assa Abloy Identification Technology Austria GmbH, Assa Abloy AB, Assa Abloy Identification Technology Group AB filed Critical Assa Abloy Identification Technology Austria GmbH
Publication of EP1895445A2 publication Critical patent/EP1895445A2/fr
Publication of EP1895445A3 publication Critical patent/EP1895445A3/fr
Application granted granted Critical
Publication of EP1895445B1 publication Critical patent/EP1895445B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/23Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder by means of a password
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/22Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder
    • G07C9/25Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition
    • G07C9/257Individual registration on entry or exit involving the use of a pass in combination with an identity check of the pass holder using biometric data, e.g. fingerprints, iris scans or voice recognition electronically
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • G07C9/29Individual registration on entry or exit involving the use of a pass the pass containing active electronic elements, e.g. smartcards
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C2209/00Indexing scheme relating to groups G07C9/00 - G07C9/38
    • G07C2209/08With time considerations, e.g. temporary activation, valid time window or time limitations

Definitions

  • the present invention relates generally to access control systems, devices, and methods. More specifically, the present invention provides an access control system in which authentication decisions are made on a credential.
  • credentials 120 are used to authenticate a user to a system.
  • These systems often employ cryptographic protocols, such as ISO 9798-2, to effect mutual authentication between the system and the card. Access is granted when the system recognizes the user, finds the privileges for the user in a database, and makes the decision based on the user's privileges outlined in the database.
  • the credential 120 is primarily an information carrier; little use is made of processing power inherent in the credential 120.
  • Fig. 1 depicts a centralized access control system 100 with a centralized database 104.
  • the benefit of a centralized database in access control is the ease of data management, speed, and consistency with which data updates are shared in the access control system 100.
  • prior art systems suffer from high installation costs. If the access control decision is made centrally, then the locks and/or access points 108 are networked (either wired or wirelessly) to a central server or control panel 112. This is expensive.
  • wired networks there are costs associated with materials and labor because the wiring must be physically installed between all system components.
  • wireless networks there are increased costs associated with ensuring reliable and secure communication between all network nodes.
  • Prior art systems typically do not store policy information (i.e., information used to grant or deny access to a credential 120) at access points such as a door. Instead the system operates in reduced-mode when communication is lost. Storing policy information at the door is possible in prior art systems, but at a higher cost due to both equipment and maintenance.
  • policy information i.e., information used to grant or deny access to a credential 120
  • the credential's processor verifies that the biometric data received from the network database matches biometric data stored on the credential 120 before any further communications are initiated by the credential with a reader for purposes of gaining access. In these systems the reader still makes the ultimate access control decision.
  • policy information from the database 104 is distributed among non-networked locks.
  • the management of the policy information is problematic. Updating the databases may be accomplished by special reprogramming visits by security personnel, but this is expensive in time, especially in a large system having numerous non-networked locks.
  • the lock database is updated via a pseudo-network created on the user cards, such as the one discussed in W005024549A2 .
  • datagram networking techniques pass database records from central system to non-networked locks by additional messaging between user card and lock, see for example US6766450 .
  • systems based on this model involve passing a large amount of data between the user card and the lock, which slows the access control process and makes the experience unpleasant for the user, and consumes energy. This can be a serious detriment in the case of battery-powered locks where power consumption is at a premium.
  • the database of policy information for each user is carried on the card itself. For example, if a user is privileged to open a certain subset of doors in the system, then the card holds information to that effect.
  • the lock reads the database record from the card, then the lock determines if the user privileges include opening the lock.
  • the access control database record may contain a relatively large amount of data that must be passed to the lock. This transfer of data again slows the access control process and consumes energy.
  • Database management and transmitted policy information described in the prior art are both processes that can consume significant amounts of time and energy. Energy use is an important consideration for applications where the local door device is battery operated.
  • the problem associated with updating disconnected readers is addressed by obviating the need for policy information to be transferred from the credential to the reader.
  • the credential holds policy information and the local host transfers information needed to make an access decision to the credential.
  • the credential uses its processor to make the enforcement decision and transfers the decision or results of that decision to the local host.
  • embodiments of the invention do not preclude the capability of transmitting identity information from the credential to the reader, some embodiments may provide the additional capability of securely enforcing control policy without disclosing the credential identity.
  • embodiments of the present invention can be used with a networked control system or in a distributed control system. Additionally, certain embodiments of the invention offer a cost saving means by making it possible to create an access control system that is expandable with non-networked readers.
  • aspects of the invention address technical problems inherent in prior art systems by having the policy information or user privilege data on the credential and the access control decision made using the credential's microprocessor and communicated to an access control device associated with the local host.
  • a local host need only authenticate with the credential using an appropriate protocol, which are well known in the prior art, and transmit to the credential an ID and/or functional identification. After mutual authentication, time and date information are passed from the local host to the credential.
  • CRLs present just one way to invalidate a user.
  • a CRL can be used if the credential information is digitally signed. More generally, however, a list of revoked credentials may be employed.
  • each credential carries unique privilege information for the credential user, which may include a list of local host or door ID numbers, timestamps, access schedule information, security class information, and additional rules or controls relevant to the user's access authorizations.
  • This information might be coded as a list of door ID numbers, or as a set of rules, or in other ways which are well known to those skilled in the art.
  • the processor on the credential runs an algorithm, contained on the credential, to determine if the credential holder privileges allow the credential user to open the door or access the asset protected by the local host. If the decision is made that the credential user is granted access, then a secure message is sent to the door or local host requesting the access control device (e.g ., a lock) to open.
  • the access control device e.g ., a lock
  • the processor on the credential determines that the credential user is not allowed access to the asset, then no further action is required.
  • the credential may send a code to the reader, which allows both the reader and credential to record an unauthorized attempt to gain access.
  • the record may be stored at the reader, the credential, or both. This type of information related to an unauthorized access attempt might be useful for later investigation or security analysis.
  • privileges and algorithms residing on the credential can be periodically and securely maintained by appropriate means, such as connection to or communication with a central database by a credential reader/writer.
  • the reader/writer may be associated with a PC, workstation, or at a networked access-control point. This is preferable of prior art schemes where a database is updated periodically on the reader, because the reader is typically stationary and may be remote, whereas the credential is mobile and typically carried by the user wherever he might require to use it.
  • the credential can therefore be brought to the reader/writer rather than bringing the reader/writer to all local hosts.
  • Expiration of the privileges on the credential may be enforced by time-stamping the privileges on the credential, or by other known mechanisms.
  • the processor on the credential may still make the access control decision by running an algorithm.
  • the access control system comprises one or more non-networked door locks otherwise known as local hosts, one or more credentials, one or more credential reader/writers, and a central access control system including a master database and system administrator interface.
  • the local host in one embodiment, comprises an access control device and a controller.
  • the controller preferably utilizes a microprocessor, a random number generator or alternatively a secure seed and a pseudo-random number generator, a cryptographic coprocessor, and control circuitry to operate the blocking mechanism (e.g., a lock, password protection program, or the like).
  • the local host may further include a power source such as a battery or a solar cell, volatile and nonvolatile memory, a real-time clock, and a Radio Frequency Identification (RFID) reader or other communication mechanism.
  • RFID Radio Frequency Identification
  • the credential in one embodiment, comprises a communication mechanism, for example, either an RFID antenna or electrical contacts typical to a contact credential 216, and a smartcard controller.
  • the credential 216 controller generally comprises a microprocessor, RFID or other communications circuitry, a random number generator, a cryptographic coprocessor, and volatile and non-volatile memory.
  • the memory and circuitry of the credential and the local host are designed utilizing security features to prevent unauthorized access to the memory contents, side channel analysis, and the like.
  • the reader of the local host supplies its ID and current date and time information to the credential.
  • the credential contains access privilege data, normally specific to the credential holder. Based on the ID and time, coupled with the privileges data, the credential decides if the credential holder may access the asset protected by the local host.
  • a system based on embodiments of this invention can be made secure against playback and other simple attacks by employing suitable cryptographic techniques in authentication and messaging.
  • Embodiments of the present invention are directed toward devices and methods of using such devices in a secure access system. Although well suited for use in systems and methods employing RF communication protocols, embodiments of the present invention may be suitable for use in systems employing other communication protocols including, but not limited to, optical communication protocols, magnetic communication protocols, and the like.
  • Fig. 2 depicts a secure access system 200 in accordance with at least some embodiments of the present invention.
  • the secure access system 200 generally includes a privilege server 204 and a validation server 208 that communicate with one or more credentials 216 through a reader/writer 212.
  • the privilege server 204 and validation server 208 are dedicated servers that provide certain services to credentials 216 in the system 200. Although depicted separately, a single server or similar device may execute the functionality of both the privilege server 204 and the validation server 208.
  • the privilege server 204 and/or validation server 208 are capable of communicating with the reader/writer 212 via any known communication protocol such as Internet Protocol (IP) standard or the like.
  • IP Internet Protocol
  • the privilege server 204 initializes, modifies, and changes applications and application data stored on a credential 216 by using the writing feature of the reader/writer 212.
  • the privilege server 204 can increase or decrease the scope of the privileges associated with the credential.
  • the privilege server 204 has access to a user database that identifies what access permissions various users in the system 200 have.
  • the privilege server 204 accesses data on the credential 216 using a symmetric key, Kp, that is shared between the privilege server 204 and the credential 216.
  • Kp a symmetric key or other type of secret.
  • the privilege server 204 can identify who the holder of the credential 216 is or is supposed to be. Once the privilege server 204 knows the identity of the holder it can generate the appropriate access permissions and write those permissions to the credential 216 in the form of application data. Additionally, the privilege server 204 can write an application to the credential 216 that is used by the credential 216 to make access decisions based, in part, on the application data.
  • the privilege server 204 stores application data that includes, but is not limited to, schedule data (i.e., access permissions data by time), local host data (i.e., access permissions by local host), timestamp data, and authentication keys for each credential 216 in the population of credentials 216 in the access control system 200.
  • the application data for each credential 216 may be stored in a portion of memory in the privilege server 204 or in a separate database.
  • the privilege server 204 also has access to the current time either by an Internet connection, an internal clock, or by some other mechanism.
  • the validation server 208 is provided to refresh the application on a credential 216 with a privilege expiration, typically in the form of a timestamp.
  • the validation server 208 does not increase the scope of the privileges associated with a credential, other than by extending the time existing credentials are valid.
  • the validation server 208 has access to the current time.
  • the validation server 208 also has access to the current validation status of all access control privileges for every credential holder. Validation status information may be stored either in memory of the validation server 208 or in an external database.
  • the validation server 208 determines if the credential's status is still active and also determines if the schedule data on the credential 216 is current.
  • the validation server 208 sets a new expiration for the application data on the credential 216.
  • the validation server 208 does not have to set a new expiration if current data is not expired. Otherwise, the application data is left alone such that it either remains expired or will expire after a predetermined expiration period, or may renew it, even if expired if such instructions are in the system.
  • the reader/writer 212 acts as a communication conduit between the credential 216, privilege server 204, and validation server 208. As can be appreciated, a separate and dedicated reader/writer 212 may be provided for both the privilege server 204 and the validation server 208. Additionally, the reader/writer 212 may also be a networked reader/writer 212 associated with an access point in the access control system 200. A networked reader/writer 212 may read and perform authentication with the credential 216 and then act as a communication conduit between the credential 216 and the validation server 208.
  • the system may also be a single server with both the privilege and validation functionality working through a single reader/writer. There may also be multiple reader/writers connected in a network at different locations to permit credentials to be updated or validated at physically different locations but under the control of a single administrative system.
  • the credential 216 may be any suitable type of access control device.
  • the credential 216 is capable of making real-time or near real-time access decisions. In other words, the credential 216 is capable of determining whether it is granted or denied access to various assets in the secure access system 200.
  • the credential 216 stores application data that includes access permissions and algorithms for making access decisions.
  • the credential 216 may be provided with a unique ID that distinguishes it over other credentials 216 in the population of credentials 216.
  • the credential ID, application data, and other data stored on the credential 216 is protected using various symmetric keys.
  • the credential 216 generally includes an RF transponder that enables the credential 216 to communicate using contactless communication protocols.
  • a suitable credential 216 examples include, but are not limited to, a contactless smartcard, a passport, a key fob, a cellular phone, a PDA, portable computer, or any other device having appropriate functionality.
  • the credential 216 may be in some other machine-readable form.
  • the credential 216 may employ magnetic, optical, or contact communication methods.
  • the credential 216 is capable of communicating with a local host 220a-N.
  • a local host 220 is any type of non-networked access point.
  • the local host 220 controls access to one or more assets such as a building, room, computer, database, file, and so on.
  • the local host 220 is typically assigned a unique ID that identifies the host or the asset protected by the host.
  • the host ID is passed to the credential 216 in order for the credential 216 to have enough information to make an access decision.
  • the local host 220 only needs to supply its host ID and the current time to the credential 216.
  • the reader/writer 212 or local host 220 generally comprises a reader 304 capable of automatically reading data from a credential 216.
  • the reader 304 may also be capable of writing data back to the credential 216.
  • the reader 304 in one embodiment, comprises an RF antenna used to communicate back and forth with the credential 216.
  • the controller 308 includes a microprocessor, a random number generator, and a cryptographic coprocessor.
  • the controller 308 is capable of properly modulating/demodulating data sent to and received from external devices such as the credential 216.
  • the controller 308 controls and determines how the reader/writer 212 or local host 220 behaves when a credential 216 is presented to it.
  • the controller 308 may include any general-purpose programmable processor, digital signal processor (DSP) or controller for executing application programming. Alternatively, the controller 308 may comprise a specially configured application specific integrated circuit (ASIC).
  • DSP digital signal processor
  • ASIC application specific integrated circuit
  • the controller 308 may also be provided with control circuitry capable of manipulating an access control device 312.
  • the access control device 312 is designed to secure the asset being protected by the reader/writer 212 or local host 220. Examples of a typical access control device 312 include, without limitation, an electronic lock, a magnetic lock, or an electric strike for a door, a lock for a computer system, a lock for a database, a lock on a financial account, or a lock on a computer application.
  • the controller 308 actuates the access control device 312 based on results of an access decision provided to the controller 308 from the credential 216.
  • the access control device 312 may be integral to the reader/writer 212 or local host 220 in one embodiment. In an alternative embodiment, access control device 312 is external to the reader/writer 212 or local host 220.
  • the reader/writer 212 or local host 220 may further comprise a memory 316.
  • the memory 316 may be used to store application data, the host unique ID, and any other functions that can be executed by the controller 308.
  • the memory 316 may comprise volatile and/or non-volatile memory. Examples of non-volatile memory include Read Only Memory (ROM), Erasable Programmable ROM (EPROM), Electronically Erasable PROM (EEPROM), Flash memory, and the like. Examples of volatile memory include Random Access Memory (RAM), Dynamic RAM (DRAM), Static RAM (SRAM), or buffer memory.
  • the memory 316 and the controller 308 is designed to utilize known security features to prevent unauthorized access to the contents of the memory 316 such as side channel analysis and the like.
  • the reader/writer 212 or local host 220 may further comprise a clock 320.
  • the clock 320 is depicted as internal to the reader/writer 212 or local host 220, but the clock may also be external to the reader/writer 212 or local host 220.
  • the clock 320 tracks the current time.
  • the controller 308 can read the time from the clock 320 and provide that time to a credential 216.
  • the credential 216 uses the time from the clock 320 to determine if the holder of the credential 216 is currently allowed access to an asset protected by the access control device 312.
  • a power source 324 may also be included in the reader/writer 212 or local host 220 to provide power to the various devices contained within the reader/writer 212 or local host 220.
  • the power source 324 may comprise internal batteries and/or an AC-DC converter such as a switch mode power supply or voltage regulator connected to an external AC power source.
  • a reader/writer 212 may further include a communication interface that provides communication capabilities between the reader/writer 212 and external servers or other network nodes.
  • a communication interface may include a USB port, a modem, a network adapter such as an Ethernet card, or any other communication adapter known in the art.
  • the credential 216 may include a communication interface 404 that allows the credential 216 to communicate with external devices such as the reader/writer 212 or local host 220.
  • the communication interface 404 may comprise an RF antenna that allows the credential 216 to receive and transmit data without contact. In other embodiments a magnetic, optical, or electrical contact communication interface 404 may be utilized.
  • a controller 408 may be connected to the communication interface 404.
  • the controller 404 includes a microprocessor, a random number generator, and a cryptographic coprocessor.
  • the controller 408 may include any general-purpose programmable processor, digital signal processor (DSP) or controller for executing application programming.
  • the controller 408 may comprise a specially configured application specific integrated circuit (ASIC). Similar to the controller 308 on the reader/writer 212 or local host 220, the controller 408 includes known security features that substantially prevent unauthorized access to the contents of memory 412.
  • the memory 412 typically comprises non-volatile memory, such as flash memory.
  • Non-volatile memory is generally used because the credential 216 is preferably a passive credential meaning that it does not have an internal source of power. Rather, the credential 216 uses energy from an RF field created by the reader/writer 212 or local host 220 to power its components.
  • Contents of the memory 412 may include an access decision application 416.
  • the privilege server 204 may write the access decision application 416 along with application data to the credential 216.
  • the access decision application 416 and application data are written to the credential 216 in a secure environment.
  • the access decision application 416 contains an algorithm or algorithms that can be used to make an access decision.
  • the controller 408 can access the access decision application 416 and application data to make an access decision with respect to a particular reader/writer 212 or local host 220.
  • the credential 216 may be provided with an onboard power supply. Such credentials 216 are known as active credentials 216.
  • An active credential 216 can keep its own trusted time that can be synchronized with the network devices during interactions with the privilege server 204 and/or validation server 208.
  • Fig. 5 depicts logical components of each device in the secure access system 200 in accordance with at least some embodiments of the present invention.
  • the memory 412 of the credential 216 generally contains application data and an access decision application 416.
  • the memory 412 may also include credential specific data such as a credential ID 504 and a privilege key Kp 508.
  • the memory 412 may also include an operating system 512 that defines the normal functionality of the credential 216.
  • the access decision application 416 is a second program or algorithm that may be stored on the memory 412.
  • the access decision application 416 may be given a unique Application ID 516 that distinguishes this application from other applications, such as the operating system 512, that are stored in memory 412.
  • a symmetric application key Ka 520 is also stored in memory 412.
  • the application key Ka protects access to the application data.
  • the application key Ka may be shared upon initialization of the system or creation of the application with the validation server 208.
  • the application key Ka 520 is typically different from the privilege key Kp used by the privilege server 204 to access and rewrite the entire access decision application 416.
  • the application key Ka 520 is required to update or modify the expiration of the access decision application 416.
  • the user ID 524 identifies the intended user of the credential 216.
  • the user ID 524 may be an arbitrary identifier such as a randomly assigned number or may be the user's social security number, employee number, or the like.
  • the user of the credential 216 is assigned the user ID 524 for use with the access decision application 416.
  • the user ID 524 is employed by the privilege server 204 to assign user access permissions and by the validation server 208 to update access permissions.
  • the user ID 524 is generally not needed for use with a local host 220.
  • application data may be stored as a part of the access decision application 416.
  • a set of application data is substantially unique to a particular application and therefore is substantially unique to certain local hosts 220.
  • a first set of application data may be used to make access decisions for rooms in a building.
  • a second set of application data may be used to make access decisions for a garage door or the like whereas a third set of application data may be used to make access decisions related to electronic files or programs.
  • a first set of application data includes a control key KD1 528, a control or access schedule 532, and an expiration time 536.
  • the control key KD1 528 is shared with the local host(s) 220 that will be used in association with the first application.
  • the control key KD 1 528 is used by the local host 220 and credential 216 to authenticate with one another.
  • the control schedule 532 is a logical combination of the credential's 216 access permissions by time as well as the credential's 216 access permission by local host 220.
  • the access decision application 416 uses the control schedule 532 to determine if access should be granted or denied for the holder of the credential 216 with respect to a particular reader/writer 212 or local host 220.
  • the expiration 536 controls the useful life of the application data and is generally only updated by the validation server 208. If the expiration 536 has lapsed or expired then the control schedule 532 is rendered invalid until it is presented to a validation server 208 and the expiration 536 is updated again. The credential 216 will be incapable of making an access decision for any local host in the first application if the expiration 536 for that application has caused the control schedule 532 to be rendered invalid.
  • More than one set of application data may be stored in the access decision application 416.
  • a second set of application data may include a control key KD2 540, a control schedule 544, and an expiration 548.
  • the second set of application data is substantially unique to the second application and thus preferably runs the second application independent of the first application. For example, the lapse of the first expiration 536 does not necessarily mean that the second expiration 548 has lapsed.
  • the access decision application 416 may also store access history in a log file 552.
  • the log file 552 contains data related to access decisions made by the credential 216. Both access granted decisions and access denial decisions along with the corresponding time of decision and reader/writer 212 or local host 220 are stored in the log file 552. The log file 552 can be accessed to determine the whereabouts and actions of the holder of the credential 216.
  • a timestamp 556 may also be stored as a part of the access decision application 416.
  • the timestamp 556 represents the most recent time that the credential 216 was accessed by a reader/writer 212 or local host 220. Comparison of the timestamp 556 and expiration 536, 548 may determine whether a particular application should be rendered invalid by deactivating the control schedule 532, 544.
  • the privilege server 204 generally stores data for managing the privileges of the population of credentials 216.
  • the type of data available to the privilege server 204 for each credential 216 in the population of credentials 216 may include a privilege key Kp 572, an application key Ka 576, a credential ID list with access permissions data 580, and the current time 584.
  • the data for all credentials 216 may be stored in a separate database that can be accessed by the privilege server 204.
  • the privilege server 204 identifies a particular credential 216 and pulls relevant data for that credential 216 into the fields described above using the privilege key Kp 572.
  • the privilege server 204 employs the application key Ka 576 to authenticate with the credential 216. Once the privilege server 204 is authenticated using the application key Ka 576, the privilege server 204 can modify the access decision application 416 and any application data associated therewith.
  • the use of the keys Kp 572 and Ka 576 may involve the transmission of an encrypted random or pseudorandom message.
  • the privilege server 204 typically has a random number generator and in the event that the credential 216 does not have a random number generator, the privilege server 204 can provide the random message for the credential 216 to use in authentication.
  • the privilege server 204 can write or modify the access decision application 416 along with the current time 584.
  • the current time 584 may be stored by the credential 216 as the timestamp 556.
  • the validation server 208 generally stores data for managing the expiration of application data on credentials 216.
  • the type of data available to the validation server 208 for each credential 216 in the population of credentials 216 may include an application key Ka 560, a credential status 564, and the current time 568.
  • the validation server 208 employs the credential status 564 data to determine if the credential's 216 expirations 536, 548 should be updated or removed.
  • the current time from the validation server 208 may also be written to the timestamp 556 data field in the access decision application 416.
  • Each local host 220a-N may store unique data to the host or the application employed by the host in their respective memories 316a-N.
  • the type of data stored in a local host 220 may include a local host ID 586, a control key KD1 590, and the current time 594.
  • the control key KD1 590 is used to authenticate with a credential 216 and more specifically to authenticate with a particular set of application data stored in the application decision application 416. Once authenticated, the local host ID 586 and current time 594 are provided to the credential 216 such that an access decision can be made by the credential 216.
  • the method begins with the privilege server 204 authenticating with the credential 216 (step 604).
  • the privilege server 204 uses its privilege key Kp 572 and the credential 216 uses its privilege key Kp 508 to authenticate with one another.
  • the authentication step may involve the transmission of an encrypted random message between the credential 216 and privilege server 204.
  • the privilege server 204 acquires the credential ID 504 from the credential 216 (step 608).
  • the privilege server 204 references a credential database with the credential ID 504 to eventually pull the access permissions for the particular credential 216 (or holder of the credential 216) presented to the privilege server 204.
  • the privilege server 204 then creates the access decision application 416 (step 612).
  • the access decision application 416 includes at least one set of application data. More sets of application data may be included in the access decision application 416 if more than one application is to be run by the same credential 216.
  • the privilege server 204 assigns a unique user ID 524 to the application (step 616). Other devices in the network 200 will ultimately use the unique user ID 524 to determine if the application 416 is still valid.
  • the privilege server 204 then retrieves the associated user access permissions data 580 from the network using the credential ID 504 (step 620).
  • the user access permissions data 580 define what reader/writers 212 or local hosts 220 the user is allowed to access and the times the user is allowed to access them. This user access permissions data 580 along with the user ID 524 is written to the credential 216 as a part of the access decision application 416 (step 624).
  • the privilege server 204 Upon writing the application to the card, or soon thereafter, the privilege server 204 also writes expirations 536, 548 for each set of application data included in the access decision application (step 628).
  • the expirations 536, 548 can be a timing based instruction to either delete a particular set of application data or render the corresponding control schedule 532 invalid and thus unusable.
  • the credential 216 After a set of application data has expired, the credential 216 will need to be presented to a reader/writer 212 such that either a privilege server 204 or validation server 208 can update the expirations 536, 548.
  • the expirations 536, 548 may be valid and can remain unchanged. It should be noted that separate access decision applications for separate application data may be sequentially or simultaneously created.
  • a credential 216 is presented to the validation server 208 (step 704).
  • the presentation of the credential 216 to the validation server 208 may be through a communication conduit provided by a reader/writer 212.
  • authentication between the credential 216 and the validation server 208 occurs (step 708).
  • the credential 216 uses application key Ka 520 to authenticate with the validation server 208 and the validation server 208 uses application key Ka 560 to authenticate with the credential 216.
  • the application keys Ka 520, 560 are shared symmetric keys unique to the access decision application 416.
  • the authentication step helps ensure that both devices know they are communicating with a valid device.
  • the validation server 208 acquires the user ID 524 from the credential 216 (step 712). Using the user ID 524, the validation server 208 acquires the application data for the presented credential 216 or holder of the credential 216 (step 716). The application data for the presented credential 216 can be obtained from periodic updates of the user's application data from the privilege server 204 or by accessing the privilege server 204 in real-time. The validation server 208 then analyzes the application data for the presented credential 216 to determine if the access permissions for that credential 216 are still valid (step 720). In the event that the access permissions are no longer valid, then the validation server 208 invalidates the control schedule(s) 532, 544 that were identified as inactive (step 724).
  • Access permissions may become invalid for a number of reasons. For example, the holder of the credential 216 may have been terminated or had his/her permissions changed and therefore the application data stored on the credential 216 is out no longer valid. Alternatively, the access permissions may require updating and the application data has not been updated within the predetermined time.
  • the control schedule 532, 544 can be invalidated by executing the expiration function 536, 548 corresponding to the inactive control schedule 532, 544. Alternatively, access to the control schedule 532, 544 can be restricted thus inhibiting the credential 216 from making an access decision.
  • a control schedule 532, 544 is marked invalid by setting the timestamp to all zeros. In another embodiment control schedules 532, 544 are marked invalid by setting the expiration to a time in the past or to a different prescribed invalid code.
  • the validation server 208 updates the schedule expiration 536, 548 if appropriate or necessary (step 728).
  • the expiration 536, 548 may be updated both in the network as well as the credential 216.
  • the reader/writer 212 may be used to write the updated expiration 536, 548 to the credential 216. Updating the expiration 536, 548 may include adding additional time to the expiration counter or changing the expiration date.
  • the validation server 208 sends an approval signal back to the reader/writer 212 (step 732).
  • the reader/writer 212 may then grant the holder of the credential 216 access to the asset protected by the reader/writer 212.
  • a light or similar type of indicator may be activated showing the credential 216 holder that the expiration 536, 548 has been successfully updated.
  • a method of operating a local host 220 will be described in accordance with at least some embodiments of the present invention.
  • the local host 220 transmits its local host ID 586 to the credential 216 (step 804).
  • the local host ID 586 uniquely identifies the local host 220 or the application employed by the local host 220 to the credential 216.
  • the credential 216 locates the local host ID 586 in its application data 416 (step 808).
  • the credential 216 identifies that the local host ID 586 is being used in connection with the access decision application 416 and the control schedules 532, 544 of each set of application data is searched for a matching local host ID 586.
  • the control key KD 528, 540 is pulled from the corresponding set of application data.
  • the chosen control key KD 528, 540 is used by the credential 216 to authenticate with the local host 220 (step 812).
  • the local host 220 After the credential 216 and local host 220 have mutually authenticated with one another, the local host 220 reads the timestamp data 556 from the credential 216 (step 816). The local host 220 uses the timestamp 556 to determine if its own current time 594 is way off from the actual time (assuming the timestamp 556 accurately reflects actual time). The local host 220 can use the timestamp 556 to perform an option step where the local host 220 checks to see if the timestamp 556 is greater than the current time 594 (step 820). The optional step 820 is provided as a check to ensure that the local host 220 clock is not running too slow.
  • the local host 220 updates its current time 594.
  • the assumption behind the local host 220 updating its time to match the time from the timestamp 556 is because the credential 216 is able to communicate with networked devices such as a reader/writer 212 that receive their current time from a live and presumably more accurate source such as the Internet. Therefore, the credential 216 timestamp 556 can be updated whenever it is presented to a networked device.
  • the local host 220 transmits the current time 594 to the credential 216 (step 828).
  • the credential 216 uses the access decision application 416 to compare the received current time against the control schedule 532, 544 for the appropriate application (step 832).
  • the credential 216 determines whether it is allowed to access the asset protected by the local host 220. In other words, the access decision application 416 determines whether the current time 594 is within the control schedule 532, 544 for the asset associated with the local host (step 836).
  • the access decision application 416 may determine if access is granted to the local host 220 as well as specify that access is currently allowed for the local host 220 to which the credential 216 is presented. If the current time is not within the control schedule 532, 544 (i.e., the credential 216 is not allowed access to the asset), then no action is performed or the credential 216 sends a denied access message to the local host 220 (step 840). On the other hand, if the credential 216 determines that it should be allowed access to the asset based on the analysis of the control schedule 532, 544, then the credential 216 sends an access granted message to the local host 220 (step 844).
  • the local host 220 Upon receipt of the access granted message, the local host 220 activates an access control device 312 permitting the holder of the credential 216 to access the asset (step 848).
  • the activation of the access control device 312 may include unlocking a lock, releasing a latch, or permitting access to a financial or electronic file.
  • Fig. 9 depicts a communications diagram between a credential 216 and a local host 220 in accordance with at least some embodiments of the present invention.
  • the credential 216 and local host 220 mutually authenticate with one another (step 904).
  • the local host 220 encrypts a number of different pieces of data together into a message (step 908).
  • the encrypted data may include a random number (Rand), the local host ID 586 (LockID), and current time information.
  • the local host 220 transmits the encrypted message (step 912).
  • step 916 the encrypted message is received by the credential 216.
  • the credential 216 After the credential 216 receives the encrypted message it passes the message to the controller 408 where the message is decrypted (step 920).
  • the controller 408 runs the appropriate access decision application 416 (step 924), as the memory may contain multiple access decision applications. Part of running the access decision application 416 generally includes making an access decision and generating a message consistent with the decision (step 928). For example, if an access granted decision is made by the credential 216, then a grant access message is generated. Alternatively, if an access denied decision is made by the credential 216, then a deny access message is generated. The controller 408 then encrypts the contents of the message according to either the same encryption protocol that was employed by the local host 220 or a different encryption protocol (step 932). Thereafter, the controller 408 sends the encrypted message to the communication interface 404 for transmission (step 936).
  • the message transmitted by the credential 216 is subsequently received by the local host 220 (step 940).
  • the controller 308 decrypts the message (step 944).
  • the contents of the decrypted message are stored in memory 216 of the local host 220 (step 948).
  • the contents of the message may have also been stored in the log file 552 of the credential 216 prior to transmission of the message.
  • the local host 220 then sends a control signal to the access control device 312 causing the access control device 312 to act in accordance with the access decision made by the credential 216 (step 952).
  • the credential 216 decided that access should be granted
  • the access control device 312 is manipulated such that access to the asset protected by the local host 220 can be obtained.
  • the credential 216 decided that access should be denied
  • the access control device 312 is manipulated or left alone such that access to the asset is denied.
  • the credential 216 may have access to a positioning satellite signal.
  • the credential 216 can infer what local host 220 it is talking to based on its known position. This eliminates the requirement of the local host 220 providing a local host ID to the credential 216.
  • the satellite may also provide the current time to the credential 216 such that the credential 216 could make an access decision without receiving any information from the local host 220.
  • Mutual authentication and an access decision message transmission from the credential 216 to the local host 220 would be the only communications required between the credential 216 and the local host 220.
  • the application data is protected with a public-key cryptography using an asymmetric key Ka unique to a particular application.
  • the key Ka would be shared with the privilege server 204.
  • the key is a symmetric key diversified from a master key.
  • the privilege server 204 knows public information such as a User ID 524.
  • the secret diversified key is derived from the public information using a hash or encryption algorithm with a secret master key known only to the privilege server 204.
  • the diversified key is pre-calculated and stored on the credential 216 and calculated by the privilege server 204 during authentication.
  • the authentication is performed on a static or rolling message exchanged between the credential 216 and the reader/writer 212 or local host 220.
  • the reader/writer 212 or local host 220 could have a random number generator that would be used to create a random message to use in the authentication.
  • the user ID 524 assigned for a particular application is replaced with the credential ID 504, which could be read and cross-referenced with the user information for the purpose of assigning privileges.
  • the reader/writer 212 or local host 220 could also be equipped with a secondary authentication device that requires a personal identification number (PIN).
  • PIN personal identification number
  • biometric identification information can be stored on the credential and compared to a live scan biometric identification obtained either by the credential or transmitted from an external scanner.
  • the credential 216 performs a match between the stored and live scan biometric data and uses the positive or negative comparison as part of the access decision.
  • authentication is performed using a session key transported to the local host 220 by the credential 216 using a Kerberos scheme.
  • the control schedule 532 uses an area control scheme requiring the credential 216 to track its recent usage history.
  • an area control scheme a pair of area numbers is associated with the local host 220.
  • each local host 220 is a portal permitting egress from one area, and ingress to another area.
  • This area control information is written to the credential 216 by the validation server 208 and may be in the form of last area entered and/or a timestamp from the access granting event to the last area entered.
  • the application data may contain a counter that permits a specified number of accesses with a given local host ID 586. The number is counted down each time that access is given for local host ID 586 and the permission is denied after the counter reaches a lower limit, such as zero.
  • the credential 216 may be set to expire by means of a decay constant.
  • the decay constant could be electric charge leaving a capacitor or battery, magnetic field, or other means that can be detected and reset.
  • the application data is stored on the credential 216 in a structured order, for example a door list in column 1, a two-man-rule name list in column 2, and other information in column 3 and so on. Then a filter that is coded to read data from a given column/row on the credential 216 may be stored on the local host 220.
  • This template contains no other information other than which row and column to read from a credential 216.
  • This template can be stored on the local host 220 memory 316. In use for decision-on-card, the template will be read by the credential 216 and the identified information will be used in making the access decision.
  • credential 216 may be used for loyalty programs that, for example, offer a free or discounted product or service after a prescribed number of products or services have been purchased.
  • the two-man-rule controls access to sensitive areas where a minimum of two people are required at all times. Most of the logic is contained in the reader/writer 212 or local host 220.
  • the access control device 312 is normally locked and two valid credentials 216 are presented for entry. Either two readers can be used to ensure near simultaneity or a single reader can be used to read two credentials 216 in temporally close succession. The reader notes that two valid credentials 216 have been read and then once the access control device 312, such as a door, has been opened and closed, a reader on the opposite side of the door must again read the same two credentials 216 to ensure that both users entered. Once two users are in the secure area, additional valid users are allowed access.
  • An alternative approach is to put the two-man-rule on the credential 216.
  • two valid credentials 216 are presented to an outside reader.
  • the credential 216 recognizes that the reader uses two-man-rule and the reader has to cooperate with the credentials 216 by providing information to the second credential 216 that a valid first credential 216 has just been read.
  • the reader can be programmed to use the two-man-rule by transmitting the timestamp of the most recently read valid credential 216 and by having the ability to interpret two different control commands from the credential 216.
  • One possible control command is that the credential 216 is valid but without the command to unlock the door.
  • the second control command is to unlock the access control device 312. This occurs when the credential 312 verifies that it is valid and that the timestamp from the most recently read valid credential 312 is within the allowed time period defined in the two-man-rule.
  • An example two-man-rule is shown as follows:
  • a man-trap provides security against piggybacking.
  • the configuration requires two doors on either side of a vestibule area and each door having a reader on both the inside and outside of the area. Both doors are normally locked and are generally unlocked in a specified order. Normal operation requires that readers on both doors are able to detect if either of the other doors are closed and locked or open.
  • a credential 216 is presented to a first reader outside the enclosed area on or near the first door. A valid credential 216 will unlock this first door allowing the person to enter the vestibule. The first door closes and locks before the second door can be unlocked. After the first door is closed and locked the credential 216 can be presented to the second door and, if valid, the second door will unlock.
  • a pseudo-man-trap can be implemented on non-networked readers. With non-networked readers, the second door is unaware of whether or not the first door is closed and locked or is open; therefore, it cannot be required to remain locked while the first door is open or unlocked (this may be overcome by a local wired or wireless network). Similar results can be obtained by using the credential 216 to carry a message from the first door to the second door regarding its lock-status. The operation of a pseudo-man-trap is described as follows:
  • the present invention in various embodiments, includes components, methods, processes, systems and/or apparatus substantially as depicted and described herein, including various embodiments, subcombinations, and subsets thereof. Those of skill in the art will understand how to make and use the present invention after understanding the present disclosure.
  • the present invention in various embodiments, includes providing devices and processes in the absence of items not depicted and/or described herein or in various embodiments hereof, including in the absence of such items as may have been used in previous devices or processes, e.g., for improving performance, achieving ease and ⁇ or reducing cost of implementation.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Human Computer Interaction (AREA)
  • Storage Device Security (AREA)
  • Lock And Its Accessories (AREA)
  • Time Recorders, Dirve Recorders, Access Control (AREA)
EP07113279.9A 2006-08-09 2007-07-26 Procédé et appareil pour prendre une décision sur une carte Active EP1895445B1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US82189706P 2006-08-09 2006-08-09
US11/778,145 US8074271B2 (en) 2006-08-09 2007-07-16 Method and apparatus for making a decision on a card

Publications (3)

Publication Number Publication Date
EP1895445A2 true EP1895445A2 (fr) 2008-03-05
EP1895445A3 EP1895445A3 (fr) 2012-01-04
EP1895445B1 EP1895445B1 (fr) 2021-01-06

Family

ID=38649925

Family Applications (1)

Application Number Title Priority Date Filing Date
EP07113279.9A Active EP1895445B1 (fr) 2006-08-09 2007-07-26 Procédé et appareil pour prendre une décision sur une carte

Country Status (4)

Country Link
US (9) US8074271B2 (fr)
EP (1) EP1895445B1 (fr)
AU (1) AU2007203452B2 (fr)
CA (1) CA2596561C (fr)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2228746A1 (fr) * 2009-03-13 2010-09-15 Assa Abloy Ab Réalisation de conditions de contrôle d'accès en tant qu'expressions booléennes dans des authentifications d'autorisations
US8322610B2 (en) 2009-03-13 2012-12-04 Assa Abloy Ab Secure access module for integrated circuit card applications
US8332498B2 (en) 2009-03-13 2012-12-11 Assa Abloy Ab Synchronized relay messaging and coordinated network processing using SNMP
US8447969B2 (en) 2009-03-13 2013-05-21 Assa Abloy Ab Transfer device for sensitive material such as a cryptographic key
RU2505854C2 (ru) * 2008-04-25 2014-01-27 Фраунхофер-Гезелльшафт цур Фёрдерунг дер ангевандтен Форшунг Е.Ф. Устройство, способ и система эффективного распределения информации условного доступа
US9032058B2 (en) 2009-03-13 2015-05-12 Assa Abloy Ab Use of SNMP for management of small footprint devices
EP2229791B1 (fr) 2008-01-07 2016-10-05 Xceedid Corporation Système et procédé d'utilisation de données confidentielles programmables sans fil
WO2016178081A1 (fr) * 2015-05-01 2016-11-10 Assa Abloy Ab Procédé et appareil de prise de décision sur une carte

Families Citing this family (90)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7404080B2 (en) 2001-04-16 2008-07-22 Bjorn Markus Jakobsson Methods and apparatus for efficient computation of one-way chains in cryptographic applications
US7706778B2 (en) 2005-04-05 2010-04-27 Assa Abloy Ab System and method for remotely assigning and revoking access credentials using a near field communication equipped mobile phone
US9985950B2 (en) * 2006-08-09 2018-05-29 Assa Abloy Ab Method and apparatus for making a decision on a card
US8074271B2 (en) * 2006-08-09 2011-12-06 Assa Abloy Ab Method and apparatus for making a decision on a card
US8543684B2 (en) * 2007-08-24 2013-09-24 Assa Abloy Ab Method for computing the entropic value of a dynamical memory system
US9548973B2 (en) 2007-08-24 2017-01-17 Assa Abloy Ab Detecting and responding to an atypical behavior
EP2037651A1 (fr) * 2007-09-12 2009-03-18 ABB Technology AG Procédé et système pour accéder à des dispositifs d'une manière sécurisée
US9139351B2 (en) 2007-12-11 2015-09-22 Tokitae Llc Temperature-stabilized storage systems with flexible connectors
US9205969B2 (en) 2007-12-11 2015-12-08 Tokitae Llc Temperature-stabilized storage systems
US9140476B2 (en) 2007-12-11 2015-09-22 Tokitae Llc Temperature-controlled storage systems
US9174791B2 (en) 2007-12-11 2015-11-03 Tokitae Llc Temperature-stabilized storage systems
US8485387B2 (en) * 2008-05-13 2013-07-16 Tokitae Llc Storage container including multi-layer insulation composite material having bandgap material
US8215835B2 (en) 2007-12-11 2012-07-10 Tokitae Llc Temperature-stabilized medicinal storage systems
US8234695B2 (en) * 2007-12-21 2012-07-31 International Business Machines Corporation Network security management for ambiguous user names
EP2272025B1 (fr) * 2008-04-01 2019-07-24 dormakaba Schweiz AG Système et procédé de production de supports utilisateur
US8052060B2 (en) * 2008-09-25 2011-11-08 Utc Fire & Security Americas Corporation, Inc. Physical access control system with smartcard and methods of operating
US8369894B1 (en) * 2009-01-05 2013-02-05 Sprint Communications Company L.P. Confirming certification of combinations of secure elements and mobile devices
JP2011034415A (ja) * 2009-08-03 2011-02-17 Masahide Tanaka 監視装置
US9769164B2 (en) * 2009-10-29 2017-09-19 Assa Abloy Ab Universal validation module for access control systems
US8319606B2 (en) 2009-10-29 2012-11-27 Corestreet, Ltd. Universal validation module for access control systems
US9447995B2 (en) 2010-02-08 2016-09-20 Tokitac LLC Temperature-stabilized storage systems with integral regulated cooling
US9372016B2 (en) 2013-05-31 2016-06-21 Tokitae Llc Temperature-stabilized storage systems with regulated cooling
US20120169458A1 (en) * 2010-12-31 2012-07-05 Schneider Electric Buildings Ab Method and System for Monitoring Physical Security and Notifying if Anomalies
US9135422B2 (en) 2011-01-06 2015-09-15 Utc Fire & Security Corporation Trusted vendor access
US9425981B2 (en) * 2011-07-14 2016-08-23 Colin Foster Remote access control to residential or office buildings
EP2568407B1 (fr) 2011-09-09 2017-10-25 Assa Abloy Ab Procédé et système permettant de communiquer et programmer un élément sécurisé
MX340523B (es) * 2012-02-13 2016-07-12 Xceedid Corp Sistema de manejo de credencial.
EP2820584B1 (fr) * 2012-03-02 2019-04-10 Signify Holding B.V. Système et procédé d'évaluation de décision d'accès pour systèmes de commande et d'automatisation pour bâtiment
US8640200B1 (en) * 2012-03-23 2014-01-28 Amazon Technologies, Inc. Authored injections of context that are resolved at authentication time
US9887992B1 (en) 2012-07-11 2018-02-06 Microstrategy Incorporated Sight codes for website authentication
US9264415B1 (en) * 2012-07-11 2016-02-16 Microstrategy Incorporated User credentials
WO2014016705A2 (fr) 2012-07-27 2014-01-30 Assa Abloy Ab Commandes de remise au point de consigne basées sur des informations d'absence/présence
WO2014016695A2 (fr) 2012-07-27 2014-01-30 Assa Abloy Ab Mise à jour d'authentifiants basée sur la présence
EP2706769A1 (fr) * 2012-08-01 2014-03-12 Secunet Security Networks Aktiengesellschaft Procédé et dispositf d'accès sécurisé à un service
US9681302B2 (en) 2012-09-10 2017-06-13 Assa Abloy Ab Method, apparatus, and system for providing and using a trusted tag
US8775807B1 (en) 2012-10-26 2014-07-08 Microstrategy Incorporated Credential tracking
US9640001B1 (en) 2012-11-30 2017-05-02 Microstrategy Incorporated Time-varying representations of user credentials
WO2014112972A1 (fr) * 2013-01-15 2014-07-24 Schneider Electric USA, Inc. Systèmes et procédés d'accès sécurisé à des dispositifs programmables
US9154303B1 (en) 2013-03-14 2015-10-06 Microstrategy Incorporated Third-party authorization of user credentials
EP3998743A1 (fr) * 2013-03-15 2022-05-18 Assa Abloy Ab Procédé, système et dispositif pour générer, stocker, utiliser et valider des étiquettes nfc et des données
EP2973264A2 (fr) 2013-03-15 2016-01-20 Assa Abloy AB Chaîne de garde avec processus de libération
US9509719B2 (en) 2013-04-02 2016-11-29 Avigilon Analytics Corporation Self-provisioning access control
US10237072B2 (en) 2013-07-01 2019-03-19 Assa Abloy Ab Signatures for near field communications
EP2821972B1 (fr) 2013-07-05 2020-04-08 Assa Abloy Ab Dispositif à clé et procédé associé, programme informatique et produit de programme informatique
DK2821970T4 (da) 2013-07-05 2019-09-16 Assa Abloy Ab Kommunikationsapparat til access-styring, fremgangsmåde, computerprogram og computerprogram-produkt
US9860216B2 (en) * 2013-09-16 2018-01-02 Axis Ab Anonymous decisions in an access control system
US9443362B2 (en) * 2013-10-18 2016-09-13 Assa Abloy Ab Communication and processing of credential data
US10115256B2 (en) 2014-04-07 2018-10-30 Videx, Inc. Remote administration of an electronic key to facilitate use by authorized persons
US9841743B2 (en) 2014-04-07 2017-12-12 Videx, Inc. Apparatus and method for remote administration and recurrent updating of credentials in an access control system
KR101926052B1 (ko) * 2014-05-12 2018-12-06 삼성에스디에스 주식회사 출입 관리 시스템 및 방법
US10015653B2 (en) * 2014-06-11 2018-07-03 Carrier Corporation Hospitality systems
US9703968B2 (en) 2014-06-16 2017-07-11 Assa Abloy Ab Mechanisms for controlling tag personalization
US10440012B2 (en) 2014-07-15 2019-10-08 Assa Abloy Ab Cloud card application platform
AU2015313921B2 (en) 2014-09-10 2019-01-24 Assa Abloy Ab First entry notification
ES2925470T3 (es) 2014-12-02 2022-10-18 Carrier Corp Captura de intención del usuario al interaccionar con múltiples controles de acceso
CN107004315B (zh) 2014-12-02 2020-08-04 开利公司 利用虚拟卡数据的进入控制系统
EP3073283B1 (fr) 2015-03-23 2019-04-24 Assa Abloy AB Procédé et dispositif pour déterminer si un dispositif de verrouillage portable est situé à l'intérieur ou à l'extérieur d'une barrière
US20180151007A1 (en) 2015-05-01 2018-05-31 Assa Abloy Ab One-key vault
US10318854B2 (en) * 2015-05-13 2019-06-11 Assa Abloy Ab Systems and methods for protecting sensitive information stored on a mobile device
WO2016185008A1 (fr) 2015-05-20 2016-11-24 Assa Abloy Ab Rapport de configuration
US10135833B2 (en) 2015-05-29 2018-11-20 Schlage Lock Company Llc Credential driving an automatic lock update
US9924319B2 (en) 2015-07-14 2018-03-20 Assa Abloy Ab Tracking for badge carrier
EP3329472B1 (fr) 2015-07-29 2021-09-15 Assa Abloy Ab Exécution ou limitation de fonctionnalités en fonction du mouvement d'un dispositif
DE102015011076A1 (de) * 2015-08-24 2017-03-02 Giesecke & Devrient Gmbh Transaktionssystem
CA3021205C (fr) * 2016-04-15 2022-11-22 Schlage Lock Company Llc Commande de proximite de justificatif d'identite sans fil
CN106982198B (zh) * 2016-04-26 2019-04-26 平安科技(深圳)有限公司 访客授权管理方法和装置
US10574692B2 (en) * 2016-05-30 2020-02-25 Christopher Nathan Tyrwhitt Drake Mutual authentication security system with detection and mitigation of active man-in-the-middle browser attacks, phishing, and malware and other security improvements
US10243955B2 (en) * 2016-07-14 2019-03-26 GM Global Technology Operations LLC Securely establishing time values at connected devices
AU2017345308B2 (en) 2016-10-19 2023-06-29 Dormakaba Usa Inc. Electro-mechanical lock core
US20180322273A1 (en) * 2017-05-04 2018-11-08 GM Global Technology Operations LLC Method and apparatus for limited starting authorization
CN111094676B (zh) 2017-09-08 2022-04-08 多玛卡巴美国公司 机电锁芯
US10826707B2 (en) * 2017-10-16 2020-11-03 Assa Abloy Ab Privacy preserving tag
US10762225B2 (en) * 2018-01-11 2020-09-01 Microsoft Technology Licensing, Llc Note and file sharing with a locked device
US11466473B2 (en) 2018-04-13 2022-10-11 Dormakaba Usa Inc Electro-mechanical lock core
BR112020020946A2 (pt) 2018-04-13 2021-03-02 Dormakaba Usa Inc. núcleo de fechadura eletromecânico
CN110751768A (zh) * 2018-07-20 2020-02-04 杭州海康威视数字技术股份有限公司 一种门禁设备离线数据传输管理方法及装置
WO2020061567A1 (fr) 2018-09-21 2020-03-26 Schlage Lock Company Llc Système à justificatif d'identité d'accès sans fil
US10967190B2 (en) 2018-11-02 2021-04-06 Advanced Neuromodulation Systems, Inc. Methods of operating a system for management of implantable medical devices (IMDs) using reconciliation operations and revocation data
US11173313B2 (en) 2018-11-02 2021-11-16 Advanced Neuromodulation Systems, Inc. Implantable medical device with offline programming limitations and related methods of operations
US11090496B2 (en) 2018-11-02 2021-08-17 Advanced Neuromodulation Systems, Inc. Implantable medical device using permanent and temporary keys for therapeutic settings and related methods of operation
US11083900B2 (en) 2018-11-02 2021-08-10 Advanced Neuromodulation Systems, Inc. Methods for operating a system for management of implantable medical devices and related systems
US11173311B2 (en) 2018-11-02 2021-11-16 Advanced Neuromodulation Systems, Inc. Methods for programming an implantable medical device and related systems and devices
US11887416B2 (en) 2018-11-02 2024-01-30 Assa Abloy Ab Systems, methods, and devices for access control
EP3654296A1 (fr) * 2018-11-13 2020-05-20 Assa Abloy AB Gestion de la commande d'accès à un espace physique commandé par un dispositif de verrouillage
GB2580896A (en) * 2019-01-22 2020-08-05 Continental Automotive Gmbh Methods and systems for controlling access to a secured area
US11010995B2 (en) 2019-09-06 2021-05-18 Videx, Inc. Access control system with dynamic access permission processing
US20240135763A1 (en) * 2019-10-17 2024-04-25 Carrier Corporation Method and system for switching the premises
CN111009060B (zh) * 2019-12-18 2022-04-15 宁波博太科智能科技股份有限公司 一种门禁的区域即时管制方法及系统
US11995931B2 (en) 2021-08-20 2024-05-28 Schlage Lock Company Llc Universal credential
CN114241631A (zh) * 2021-11-24 2022-03-25 新华三智能终端有限公司 一种智能门锁的管控方法、注册方法及相关装置

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6374356B1 (en) 1998-06-17 2002-04-16 Axs Technologies, Inc. Shared intelligence automated access control system
WO2004025545A2 (fr) 2002-09-10 2004-03-25 Ivi Smart Technologies, Inc. Verification biometrique securisee de l'identite
US6719200B1 (en) 1999-08-06 2004-04-13 Precise Biometrics Ab Checking of right to access
US6766450B2 (en) 1995-10-24 2004-07-20 Corestreet, Ltd. Certificate revocation system
WO2005024549A2 (fr) 2003-07-18 2005-03-17 Corestreet, Ltd. Commande de l'acces d'un groupe a une porte

Family Cites Families (112)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4727368A (en) * 1985-12-30 1988-02-23 Supra Products, Inc. Electronic real estate lockbox system
US5204663A (en) * 1990-05-21 1993-04-20 Applied Systems Institute, Inc. Smart card access control system
US5678200A (en) 1995-06-21 1997-10-14 Mercur Ltd. Independent wideband RF transmission detector for cellular telephone
US7822989B2 (en) 1995-10-02 2010-10-26 Corestreet, Ltd. Controlling access to an area
US7716486B2 (en) * 1995-10-02 2010-05-11 Corestreet, Ltd. Controlling group access to doors
US7353396B2 (en) 1995-10-02 2008-04-01 Corestreet, Ltd. Physical access control
US7600129B2 (en) * 1995-10-02 2009-10-06 Corestreet, Ltd. Controlling access using additional data
US5903845A (en) 1996-06-04 1999-05-11 At&T Wireless Services Inc. Personal information manager for updating a telecommunication subscriber profile
EP0829828A1 (fr) 1996-09-13 1998-03-18 Koninklijke KPN N.V. Tickets multiples sur cartes à circuit intégré
US6999936B2 (en) 1997-05-06 2006-02-14 Sehr Richard P Electronic ticketing system and methods utilizing multi-service visitor cards
ATE212774T1 (de) 1997-06-16 2002-02-15 Swisscom Mobile Ag Mobilgerät, chipkarte und kommunikationsverfahren
US6065120A (en) 1997-12-09 2000-05-16 Phone.Com, Inc. Method and system for self-provisioning a rendezvous to ensure secure access to information in a database from multiple devices
US6095416A (en) * 1998-02-24 2000-08-01 Privicom, Inc. Method and device for preventing unauthorized use of credit cards
US6216227B1 (en) 1998-06-29 2001-04-10 Sun Microsystems, Inc. Multi-venue ticketing using smart cards
WO2000011596A1 (fr) 1998-08-18 2000-03-02 Digital Ink, Inc. Instrument d'ecriture a capteurs de detection permettant de determiner un positionnement absolu et relatif
DE19844360A1 (de) 1998-09-28 2000-04-13 Anatoli Stobbe Zugangskontrollsystem
US6257486B1 (en) * 1998-11-23 2001-07-10 Cardis Research & Development Ltd. Smart card pin system, card, and reader
ATE249663T1 (de) 1999-04-07 2003-09-15 Swisscom Mobile Ag Verfahren und system zum bestellen, laden und verwenden von zutritts-tickets
US6668322B1 (en) 1999-08-05 2003-12-23 Sun Microsystems, Inc. Access management system and method employing secure credentials
US6763463B1 (en) * 1999-11-05 2004-07-13 Microsoft Corporation Integrated circuit card with data modifying capabilities and related methods
DE19956359A1 (de) 1999-11-24 2001-05-31 Alcatel Sa Kartenbuchung mittels einer virtuellen Eintrittskarte
WO2001040605A1 (fr) 1999-11-30 2001-06-07 Bording Data A/S Dispositif a cle electronique, systeme et procede de gestion des informations de la cle electronique
JP2001167173A (ja) 1999-12-08 2001-06-22 Sony Corp 情報流通システム及び情報の管理方法
US7308254B1 (en) 1999-12-15 2007-12-11 Nokia Corporation Wireless electronic couponing technique
GB0009599D0 (en) 2000-04-18 2000-06-07 British Airways Plc A method of operating a ticketing system
GB2364202A (en) 2000-06-27 2002-01-16 Nokia Mobile Phones Ltd Mobile phone for opening locks
US6882269B2 (en) 2000-07-14 2005-04-19 Darren Murrey System and method for remotely coordinating the secure delivery of goods
JP2002176671A (ja) 2000-09-28 2002-06-21 Takashi Fujimoto 移動体電話機
JP2002129792A (ja) 2000-10-19 2002-05-09 Hibiya Eng Ltd インターネット接続機能を有する携帯電話機等のアクセス端末を用いた入室管理方法
WO2002057917A2 (fr) 2001-01-22 2002-07-25 Sun Microsystems, Inc. Plate-forme de reseau entre homologues
US7376839B2 (en) * 2001-05-04 2008-05-20 Cubic Corporation Smart card access control system
US20030008680A1 (en) 2001-05-24 2003-01-09 Huh Stephen S. Using identification information obtained from a portable phone
GB2376116A (en) * 2001-06-01 2002-12-04 Nicholas Paul Stevens Locking system using real-time clocks to produce release code and checking code
US7380279B2 (en) 2001-07-16 2008-05-27 Lenel Systems International, Inc. System for integrating security and access for facilities and information systems
AU2002324620A1 (en) 2001-08-06 2003-02-24 Certco, Inc. System and method for trust in computer environments
US20030190887A1 (en) 2001-09-14 2003-10-09 Arne Hook System and method for wireless multimedia communication
AUPR966001A0 (en) 2001-12-20 2002-01-24 Canon Information Systems Research Australia Pty Ltd A microprocessor card defining a custom user interface
JP3958975B2 (ja) * 2002-01-30 2007-08-15 株式会社エヌ・ティ・ティ・ドコモ 課金システム、移動端末及び課金方法
PT1336937E (pt) * 2002-02-13 2004-10-29 Swisscom Ag Sistema de controlo de acesso, processo de controlo de acesso e dispositivos adequados aos mesmos
US6967562B2 (en) 2002-02-22 2005-11-22 Royal Thoughts, Llc Electronic lock control and sensor module for a wireless system
US7730126B2 (en) * 2002-02-25 2010-06-01 Crawford C S Lee Systems and methods for controlling access within a system of networked and non-networked processor-based systems
US7295556B2 (en) 2002-03-01 2007-11-13 Enterasys Networks, Inc. Location discovery in a data network
US20030179073A1 (en) 2002-03-20 2003-09-25 Ohanes Ghazarian Electronic secure locking system
US6671698B2 (en) * 2002-03-20 2003-12-30 Deere & Company Method and system for automated tracing of an agricultural product
PT1488653E (pt) 2002-03-26 2010-12-31 Nokia Corp Aparelho, método e sistema de autenticação
WO2003088157A1 (fr) * 2002-04-08 2003-10-23 Newton Security Inc. Detection d'acces a califourchon et d'ecriture contrepassee, alarme, enregistrement et prevention utilisant une vision artificielle
US7344074B2 (en) 2002-04-08 2008-03-18 Nokia Corporation Mobile terminal featuring smart card interrupt
AU2003223802A1 (en) * 2002-05-10 2003-11-11 Protexis Inc. System and method for multi-tiered license management and distribution using networked clearinghouses
FR2839833B1 (fr) 2002-05-15 2004-11-19 Cogelec Systeme de controle d'acces, terminal de programmation portatif et procede de programmation du systeme de controle d'acces
US7155166B2 (en) * 2002-05-30 2006-12-26 Sap Aktiengesellschaft Wireless pick-and-pack system
US7322043B2 (en) 2002-06-20 2008-01-22 Hewlett-Packard Development Company, L.P. Allowing an electronic device accessing a service to be authenticated
US20060164235A1 (en) * 2002-06-24 2006-07-27 Gounder Manickam A Cargo container locking system and method
US20040059590A1 (en) 2002-09-13 2004-03-25 Dwayne Mercredi Credential promotion
US20040050930A1 (en) * 2002-09-17 2004-03-18 Bernard Rowe Smart card with onboard authentication facility
GB2394624B (en) 2002-09-17 2006-04-05 Unique Broadband Systems Inc Interactive data broadcasting system
KR20040032311A (ko) 2002-10-09 2004-04-17 에스케이 텔레콤주식회사 이동통신 단말기의 로그 파일 분석 방법 및 그 시스템
US20040229560A1 (en) 2002-10-10 2004-11-18 Maloney William C. Methods of tracking and verifying human assets
US7512989B2 (en) * 2002-10-22 2009-03-31 Geocodex Llc Data loader using location identity to provide secure communication of data to recipient devices
US7046137B2 (en) 2002-10-24 2006-05-16 Speechgear, Inc. Delivery of embedded information in a selected format
US7529682B2 (en) 2002-12-11 2009-05-05 Medversant Technologies, Llc Electronic credentials verification and management system
SG176317A1 (en) 2003-02-21 2011-12-29 Research In Motion Ltd System and method of multiple-level control of electronic devices
JP4389450B2 (ja) 2003-02-24 2009-12-24 富士ゼロックス株式会社 作業空間形成装置
US7190948B2 (en) 2003-03-10 2007-03-13 Avaya Technology Corp. Authentication mechanism for telephony devices
US20050198318A1 (en) 2003-05-06 2005-09-08 Clay Von Mueller Wireless/wired token access distributed network and system for using same
MXPA05013288A (es) 2003-06-16 2007-04-18 Uru Technology Inc Metodo y sistema para crear y operar aparatos de manejo de credenciales permitidos biometricamente de multiple proposito.
US20050063027A1 (en) 2003-07-17 2005-03-24 Durst Robert T. Uniquely linking security elements in identification documents
SE525847C2 (sv) 2003-10-16 2005-05-10 Solid Ab Sätt att konfigurera ett låssystem samt låssystem
US20050149443A1 (en) 2004-01-05 2005-07-07 Marko Torvinen Method and system for conditional acceptance to a group
DE502004011533D1 (de) 2004-01-06 2010-09-23 Kaba Ag Zutrittskontrollsystem und verfahren zu dessen betrieb
ES2253971B1 (es) 2004-02-05 2007-07-16 Salto Systems, S.L. Sistema de control de acceso.
SE525104C2 (sv) 2004-02-24 2004-11-30 Tagmaster Ab Förfarande för behörighetsgivande
US7697026B2 (en) 2004-03-16 2010-04-13 3Vr Security, Inc. Pipeline architecture for analyzing multiple video streams
SE527954C2 (sv) 2004-03-22 2006-07-18 Tagmaster Ab Identifikationsanordning med en mobiltelefonintegrerad transponder
NO20041347L (no) 2004-03-31 2005-10-03 Telenor Asa Subscriber identity module
JP2008500750A (ja) 2004-05-12 2008-01-10 フュージョンワン インコーポレイテッド 高度な連絡先識別システム
US20070290789A1 (en) 2004-07-06 2007-12-20 Erez Segev Intelligent Interactive Lock and Locking System
US7698566B1 (en) * 2004-07-12 2010-04-13 Sprint Spectrum L.P. Location-based voice-print authentication method and system
US7309012B2 (en) 2004-09-07 2007-12-18 Semtek Innovative Solutions, Inc. Secure magnetic stripe reader for handheld computing and method of using same
EP2312487B1 (fr) 2004-11-02 2016-09-28 Dai Nippon Printing Co., Ltd. Système et procédé de gestion
US7205882B2 (en) 2004-11-10 2007-04-17 Corestreet, Ltd. Actuating a security system using a wireless device
EP1659810B1 (fr) 2004-11-17 2013-04-10 TELEFONAKTIEBOLAGET LM ERICSSON (publ) Mise à jour des paramètres de configuration dans un terminal mobile
US20060167871A1 (en) 2004-12-17 2006-07-27 James Lee Sorenson Method and system for blocking specific network resources
US8700729B2 (en) 2005-01-21 2014-04-15 Robin Dua Method and apparatus for managing credentials through a wireless network
US20060170533A1 (en) 2005-02-03 2006-08-03 France Telecom Method and system for controlling networked wireless locks
US20060182661A1 (en) * 2005-02-11 2006-08-17 Aquila Albert B Blood alcohol content (BAC) level actuated lock box
US7706778B2 (en) 2005-04-05 2010-04-27 Assa Abloy Ab System and method for remotely assigning and revoking access credentials using a near field communication equipped mobile phone
GB0507285D0 (en) 2005-04-11 2005-05-18 Innovision Res & Tech Plc Nfc enabled high-speed data
JP2007108806A (ja) 2005-09-16 2007-04-26 Dowango:Kk ユーザマッチングサーバ、ユーザマッチング方法、ユーザマッチングプログラム
EP1841166A1 (fr) 2006-03-28 2007-10-03 British Telecommunications Public Limited Company Identification de personnes
SE529849C2 (sv) 2006-04-28 2007-12-11 Sics Swedish Inst Of Comp Scie Accesstyrsystem och förfarande för att driva systemet
EP3023894B1 (fr) 2006-05-25 2017-11-22 CellTrust Corporation Procédé de gestion d'informations mobiles sécurisées
US8074271B2 (en) * 2006-08-09 2011-12-06 Assa Abloy Ab Method and apparatus for making a decision on a card
US7775429B2 (en) * 2006-08-16 2010-08-17 Isonas Security Systems Method and system for controlling access to an enclosed area
US8479003B2 (en) 2006-08-21 2013-07-02 The Boeing Company Electronic signature validation systems and methods for asynchronous environments
US7822985B2 (en) 2006-08-21 2010-10-26 The Boeing Company Real-time electronic signature validation systems and methods
GB0618266D0 (en) 2006-09-18 2006-10-25 Dosanjh Harkamaljit Mobile devices and systems for using them
WO2008042302A2 (fr) 2006-09-29 2008-04-10 Narian Technologies Corp. Dispositif et procédé utilisant des communications en champ proche
WO2008108474A1 (fr) 2007-03-07 2008-09-12 Nec Corporation Serveur de réalisation de mise en relation, serveur de réalisation, système de gestion, procédé de gestion et programme de réalisation
US8032285B2 (en) 2007-11-30 2011-10-04 Shih-Hsiung Li Device with memory function for controlling closure of vehicle and method thereof
US20100042954A1 (en) 2008-08-12 2010-02-18 Apple Inc. Motion based input selection
JP4737316B2 (ja) 2009-03-25 2011-07-27 コニカミノルタビジネステクノロジーズ株式会社 認証システム、認証方法および情報処理装置
FR2945177A1 (fr) 2009-04-30 2010-11-05 Pascal Metivier Systeme de programmation et de gestion securisees pour serrures comportant des moyens de communication sans contact et commandables par un telephone portable nfc
US20100287568A1 (en) 2009-05-08 2010-11-11 Honeywell International Inc. System and method for generation of integrated reports for process management and compliance
US8730004B2 (en) 2010-01-29 2014-05-20 Assa Abloy Hospitality, Inc. Method and system for permitting remote check-in and coordinating access control
US20120221695A1 (en) 2011-02-28 2012-08-30 Scott Douglas Rose Methods and apparatus to integrate logical and physical access control
ES2647295T3 (es) 2011-03-29 2017-12-20 Inventio Ag Gestión de derechos de acceso a datos operativos y/o datos de control de edificios o de complejos de edificios
EP2584538B1 (fr) 2011-10-18 2017-07-12 Axis AB Appareil et procédé pour le contrôle d'accès
MX340523B (es) 2012-02-13 2016-07-12 Xceedid Corp Sistema de manejo de credencial.
JP5640060B2 (ja) 2012-10-26 2014-12-10 京セラドキュメントソリューションズ株式会社 機密情報管理システム
US9443362B2 (en) 2013-10-18 2016-09-13 Assa Abloy Ab Communication and processing of credential data
US9973534B2 (en) 2013-11-04 2018-05-15 Lookout, Inc. Methods and systems for secure network connections
US9356710B2 (en) 2014-04-08 2016-05-31 Mastercard International Incorporated Methods and apparatus for consumer testing of an NFC device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6766450B2 (en) 1995-10-24 2004-07-20 Corestreet, Ltd. Certificate revocation system
US6374356B1 (en) 1998-06-17 2002-04-16 Axs Technologies, Inc. Shared intelligence automated access control system
US6719200B1 (en) 1999-08-06 2004-04-13 Precise Biometrics Ab Checking of right to access
WO2004025545A2 (fr) 2002-09-10 2004-03-25 Ivi Smart Technologies, Inc. Verification biometrique securisee de l'identite
WO2005024549A2 (fr) 2003-07-18 2005-03-17 Corestreet, Ltd. Commande de l'acces d'un groupe a une porte

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2229752B1 (fr) 2008-01-07 2017-05-10 Xceedid Corporation Systèmes et procédés de programmation d'un lecteur rfid
EP2229791B1 (fr) 2008-01-07 2016-10-05 Xceedid Corporation Système et procédé d'utilisation de données confidentielles programmables sans fil
RU2505854C2 (ru) * 2008-04-25 2014-01-27 Фраунхофер-Гезелльшафт цур Фёрдерунг дер ангевандтен Форшунг Е.Ф. Устройство, способ и система эффективного распределения информации условного доступа
US8322610B2 (en) 2009-03-13 2012-12-04 Assa Abloy Ab Secure access module for integrated circuit card applications
US8332498B2 (en) 2009-03-13 2012-12-11 Assa Abloy Ab Synchronized relay messaging and coordinated network processing using SNMP
US8447969B2 (en) 2009-03-13 2013-05-21 Assa Abloy Ab Transfer device for sensitive material such as a cryptographic key
US8474026B2 (en) 2009-03-13 2013-06-25 Assa Abloy Ab Realization of access control conditions as boolean expressions in credential authentications
US9032058B2 (en) 2009-03-13 2015-05-12 Assa Abloy Ab Use of SNMP for management of small footprint devices
EP2228746A1 (fr) * 2009-03-13 2010-09-15 Assa Abloy Ab Réalisation de conditions de contrôle d'accès en tant qu'expressions booléennes dans des authentifications d'autorisations
WO2016178081A1 (fr) * 2015-05-01 2016-11-10 Assa Abloy Ab Procédé et appareil de prise de décision sur une carte
US10431026B2 (en) 2015-05-01 2019-10-01 Assa Abloy Ab Using wearable to determine ingress or egress
US10482698B2 (en) 2015-05-01 2019-11-19 Assa Abloy Ab Invisible indication of duress via wearable
US10490005B2 (en) 2015-05-01 2019-11-26 Assa Abloy Ab Method and apparatus for making a decision on a card
US10679440B2 (en) 2015-05-01 2020-06-09 Assa Abloy Ab Wearable misplacement
US10854025B2 (en) 2015-05-01 2020-12-01 Assa Abloy Ab Wearable discovery for authentication
US11087572B2 (en) 2015-05-01 2021-08-10 Assa Abloy Ab Continuous authentication
US11468720B2 (en) 2015-05-01 2022-10-11 Assa Abloy Ab Wearable misplacement

Also Published As

Publication number Publication date
CA2596561C (fr) 2015-02-17
US10339292B2 (en) 2019-07-02
US20180101671A1 (en) 2018-04-12
US9760705B2 (en) 2017-09-12
US20150213247A1 (en) 2015-07-30
EP1895445B1 (fr) 2021-01-06
US20150220722A1 (en) 2015-08-06
US8578472B2 (en) 2013-11-05
AU2007203452A1 (en) 2008-02-28
US20150213248A1 (en) 2015-07-30
US9767267B2 (en) 2017-09-19
US20080163361A1 (en) 2008-07-03
US20120036575A1 (en) 2012-02-09
CA2596561A1 (fr) 2008-02-09
US20150220721A1 (en) 2015-08-06
US8074271B2 (en) 2011-12-06
US20150215322A1 (en) 2015-07-30
AU2007203452B2 (en) 2012-04-05
US9396321B2 (en) 2016-07-19
US9672345B2 (en) 2017-06-06
EP1895445A3 (fr) 2012-01-04
US10437980B2 (en) 2019-10-08
US20140013418A1 (en) 2014-01-09

Similar Documents

Publication Publication Date Title
US10437980B2 (en) Method and apparatus for making a decision on a card
US10742630B2 (en) Method and apparatus for making a decision on a card
US10490005B2 (en) Method and apparatus for making a decision on a card
US10127751B2 (en) Controlling physical access to secure areas via client devices in a networked environment
US8689013B2 (en) Dual-interface key management
US20180203985A1 (en) System and method for remotely assigning and revoking access credentials using a near field communication equipped mobile phone
US20120074223A1 (en) Card credential method and system
US11232217B2 (en) Managing a security policy for a device
WO2010048350A1 (fr) Procédé et système de certification de carte
Zhu et al. Private Entity Authentication for Pervasive Computing Environments.
JP5151200B2 (ja) 入退場認証システム、入退場システム、入退場認証方法、及び入退場認証用プログラム
US20220086631A1 (en) Verfahren zur Nutzungsfreigabe sowie Funktionsfreigabeeinrichtung hierzu
JP2022014824A (ja) 入場チェックシステム、開錠システム、利用管理システム、入場チェック方法、開錠方法および利用管理方法
BR102019011763A2 (pt) Sistema de controle de acesso, método de controle de acesso e equipamento para controle de acesso

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC MT NL PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA HR MK YU

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: ASSA ABLOY AB

PUAL Search report despatched

Free format text: ORIGINAL CODE: 0009013

AK Designated contracting states

Kind code of ref document: A3

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC MT NL PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA HR MK RS

RIC1 Information provided on ipc code assigned before grant

Ipc: G07C 9/00 20060101ALI20111201BHEP

Ipc: G06F 21/20 20060101AFI20111201BHEP

17P Request for examination filed

Effective date: 20120704

AKX Designation fees paid

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC MT NL PL PT RO SE SI SK TR

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20180312

REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Ref document number: 602007060887

Country of ref document: DE

Free format text: PREVIOUS MAIN CLASS: G06F0021200000

Ipc: G06F0021310000

RIC1 Information provided on ipc code assigned before grant

Ipc: G07C 9/23 20200101ALI20200506BHEP

Ipc: G06F 21/31 20130101AFI20200506BHEP

Ipc: G07C 9/25 20200101ALI20200506BHEP

Ipc: G07C 9/29 20200101ALI20200506BHEP

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

INTG Intention to grant announced

Effective date: 20200624

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAJ Information related to disapproval of communication of intention to grant by the applicant or resumption of examination proceedings by the epo deleted

Free format text: ORIGINAL CODE: EPIDOSDIGR1

GRAL Information related to payment of fee for publishing/printing deleted

Free format text: ORIGINAL CODE: EPIDOSDIGR3

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

GRAR Information related to intention to grant a patent recorded

Free format text: ORIGINAL CODE: EPIDOSNIGR71

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

INTC Intention to grant announced (deleted)
INTG Intention to grant announced

Effective date: 20201125

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC MT NL PL PT RO SE SI SK TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 1353113

Country of ref document: AT

Kind code of ref document: T

Effective date: 20210115

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602007060887

Country of ref document: DE

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20210106

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 1353113

Country of ref document: AT

Kind code of ref document: T

Effective date: 20210106

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG9D

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210407

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210106

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210106

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210506

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210406

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210106

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210106

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210106

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210106

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210106

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210506

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602007060887

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210106

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210106

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210106

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210106

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210106

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210106

26N No opposition filed

Effective date: 20211007

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210106

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210106

REG Reference to a national code

Ref country code: BE

Ref legal event code: MM

Effective date: 20210731

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20210731

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210106

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20210731

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210506

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20210726

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20210726

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20210731

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO

Effective date: 20070726

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20210106

P01 Opt-out of the competence of the unified patent court (upc) registered

Effective date: 20230530

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20230622

Year of fee payment: 17

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20230608

Year of fee payment: 17

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: DE

Payment date: 20230613

Year of fee payment: 17